Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) - Nessus

High   Plugin ID: 117393

This page contains detailed information about the Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 117393
Name: Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020)
Filename: struts_2_3_16_1.nasl
Vulnerability Published: 2014-03-01
This Plugin Published: 2018-09-10
Last Modification Time: 2022-04-11
Plugin Version: 1.13
Plugin Type: combined
Plugin Family: Misc.
Dependencies: os_fingerprint.nasl, struts_config_browser_detect.nbin, struts_detect_nix.nbin, struts_detect_win.nbin

Vulnerability Information


Severity: High
Vulnerability Published: 2014-03-01
Patch Published: 2014-03-01
CVE [?]: CVE-2014-0050, CVE-2014-0094
CPE [?]: cpe:/a:apache:struts

Synopsis

A web application running on the remote host uses a Java framework that is affected by multiple vulnerabilities.

Description

The version of Apache Struts running on the remote host is 2.x prior to 2.3.16.2. It, therefore, is affected by multiple vulnerabilities:

- A denial of service vulnerability exists in MultipartStrea.java in Apache Commons FileUpload due to failure to handle exceptional conditions. A remote, unauthenticated attacker can exploit this issue to cause the application to enter an infinite loop which may cause a denial of service condition. (CVE-2014-0050)

- A class loader manipulation flaw exists in ParameterInterceptor due to improper validation of input data. An attacker can exploit this issue to bypass certain security restriction and manipulate the ClassLoader. (CVE-2015-0094)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Struts version 2.3.16.2 or later

Public Exploits


Target Network Port(s): N/A
Target Asset(s): installed_sw/Apache Struts, installed_sw/Struts
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) vulnerability:

  1. Metasploit: exploit/multi/http/struts_code_exec_classloader
    [Apache Struts ClassLoader Manipulation Remote Code Execution]
  2. Metasploit: auxiliary/dos/http/apache_commons_fileupload_dos
    [Apache Commons FileUpload and Apache Tomcat DoS]
  3. Exploit-DB: exploits/multiple/dos/31615.rb
    [EDB-31615: Apache Commons FileUpload and Apache Tomcat - Denial of Service]
  4. Exploit-DB: exploits/multiple/remote/33142.rb
    [EDB-33142: Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  5. Exploit-DB: exploits/multiple/remote/41690.rb
    [EDB-41690: Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  6. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-0050]
  7. GitHub: https://github.com/adedov/victims-version-search
    [CVE-2014-0050]
  8. GitHub: https://github.com/jrrdev/cve-2014-0050
    [CVE-2014-0050: CVE-2014-0050 Vulnerable site sample]
  9. GitHub: https://github.com/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1
    [CVE-2014-0094: CVE-2014-0094 test program for struts1]
  10. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2014-0094]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-0050
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C
CVSS Base Score:7.3 (High)
Impact Subscore:3.4
Exploitability Subscore:3.9
CVSS Temporal Score:6.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the struts_2_3_16_1.nasl nessus plugin source code. This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(117393);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2014-0050", "CVE-2014-0094");
  script_bugtraq_id(65400, 65999);

  script_name(english:"Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020)");

  script_set_attribute(attribute:"synopsis", value:
"A web application running on the remote host uses a Java framework that is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Struts running on the remote host is 2.x prior to 2.3.16.2. It, therefore, is affected by
multiple vulnerabilities:

  - A denial of service vulnerability exists in MultipartStrea.java in Apache Commons FileUpload due to failure to 
    handle exceptional conditions. A remote, unauthenticated attacker can exploit this issue to cause the application
    to enter an infinite loop which may cause a denial of service condition. (CVE-2014-0050)

  - A class loader manipulation flaw exists in ParameterInterceptor due to improper validation of input data. An
    attacker can exploit this issue to bypass certain security restriction and manipulate the ClassLoader. 
    (CVE-2015-0094)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://cwiki.apache.org/confluence/display/WW/S2-020
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2926fce9");
  # https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.3.16.2
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e39cc37e");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Struts version 2.3.16.2 or later");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0050");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/03/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/10");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("os_fingerprint.nasl", "struts_detect_win.nbin", "struts_detect_nix.nbin", "struts_config_browser_detect.nbin");
  script_require_ports("installed_sw/Apache Struts", "installed_sw/Struts");

  exit(0);
}

include('vcf.inc');

app_info = vcf::combined_get_app_info(app:'Apache Struts');

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { 'min_version' : '2.0.0', 'fixed_version' : '2.3.16.2' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/struts_2_3_16_1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\struts_2_3_16_1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/struts_2_3_16_1.nasl

Go back to menu.

How to Run


Here is how to run the Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020) plugin ID 117393.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl struts_2_3_16_1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a struts_2_3_16_1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - struts_2_3_16_1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state struts_2_3_16_1.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 73675 - CentOS 6 : tomcat6 (CESA-2014:0429)
  • 72401 - Debian DSA-2856-1 : libcommons-fileupload-java - denial of service
  • 73421 - Debian DSA-2897-1 : tomcat7 - security update
  • 78165 - F5 Networks BIG-IP : Apache Commons FileUpload vulnerability (K15189)
  • 72544 - Fedora 20 : apache-commons-fileupload-1.3-5.fc20 (2014-2175)
  • 72545 - Fedora 19 : apache-commons-fileupload-1.3-5.fc19 (2014-2183)
  • 79982 - GLSA-201412-29 : Apache Tomcat: Multiple vulnerabilities
  • 84401 - IBM Storwize 1.3.x < 1.4.3.4 / 1.5.x < 1.5.0.2 Multiple Vulnerabilities
  • 73003 - Mandriva Linux Security Advisory : apache-commons-fileupload (MDVSA-2014:056)
  • 83293 - MySQL Enterprise Monitor < 2.3.17 Multiple Vulnerabilities
  • 83295 - MySQL Enterprise Monitor 3.0.x < 3.0.11 Multiple Vulnerabilities
  • 75324 - openSUSE Security Update : jakarta-commons-fileupload (openSUSE-SU-2014:0528-1)
  • 78603 - Oracle Endeca Information Discovery Studio Multiple Vulnerabilities (October 2014 CPU)
  • 73677 - Oracle Linux 6 : tomcat6 (ELSA-2014-0429)
  • 83469 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2015 CPU)
  • 72853 - RHEL 5 / 6 : JBoss EAP (RHSA-2014:0253)
  • 73678 - RHEL 6 : tomcat6 (RHSA-2014:0429)
  • 76240 - RHEL 5 / 6 : JBoss Web Server (RHSA-2014:0525)
  • 76241 - RHEL 5 / 6 : JBoss Web Server (RHSA-2014:0526)
  • 73203 - Apache Struts 2 'class' Parameter ClassLoader Manipulation
  • 81105 - Apache Struts 2.0.0 < 2.3.16.1 Multiple Vulnerabilities (credentialed check) (Deprecated)
  • 72692 - Apache Tomcat 7.0.x < 7.0.52 Content-Type DoS
  • 72693 - Apache Tomcat 8.0.x < 8.0.3 Content-Type DoS
  • 72874 - Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : tomcat6, tomcat7 vulnerabilities (USN-2130-1)
  • 76388 - VMware vCenter Operations Management Suite Multiple Vulnerabilities (VMSA-2014-0007)
  • 78670 - VMware vCenter Orchestrator Appliance 5.5.x < 5.5.2 DoS (VMSA-2014-0007)
  • 78671 - VMware vCenter Orchestrator 5.5.x < 5.5.2 DoS (VMSA-2014-0007)
  • 77728 - VMware Security Updates for vCenter Server (VMSA-2014-0008)
  • 77630 - VMSA-2014-0008 : VMware vSphere product updates to third-party libraries
  • 76967 - IBM WebSphere Application Server 7.0 < Fix Pack 33 Multiple Vulnerabilities
  • 76995 - IBM WebSphere Application Server 8.0 < Fix Pack 9 Multiple Vulnerabilities
  • 74235 - IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.2 Multiple Vulnerabilities
  • 74156 - IBM WebSphere Portal 8.x < 8.0.0.1 CF12 Multiple Vulnerabilities
  • 74293 - IBM WebSphere Portal Apache Commons FileUpload DoS

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file struts_2_3_16_1.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.